Skip to content

Antharia/att-ck-dataset

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

14 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

att-ck-dataset

The mad (Mitre Att&ck Dataset) module contains functions to query ATT&CK dataset.

You'll need to download this dataset. Queries are made locally.

https://github.com/mitre/cti

Requirements

pip install -r requirements.txt

STIX2 Python library.

https://stix2.readthedocs.io/en/latest/index.html

ATT&CK

MITRE ATT&CK is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community.

https://attack.mitre.org

STIX

Structured Threat Information Expression (STIX™) is a language and serialization format used to exchange cyber threat intelligence (CTI).

https://oasis-open.github.io/cti-documentation/

Python library to work with STIX content :

https://github.com/oasis-open/cti-python-stix2

About

Python scripts to query ATT&CK dataset with STIX2

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages